Fiat-Shamir and correlation intractability from strong KDM-secure encryption

R Canetti, Y Chen, L Reyzin, RD Rothblum - … , Tel Aviv, Israel, April 29-May …, 2018 - Springer
A hash function family is called correlation intractable if for all sparse relations, it is hard to
find, given a random function from the family, an input-output pair that satisfies the relation …

Careful with composition: Limitations of the indifferentiability framework

T Ristenpart, H Shacham, T Shrimpton - … on the Theory and Applications of …, 2011 - Springer
We exhibit a hash-based storage auditing scheme which is provably secure in the random-
oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash …

On the malleability of bitcoin transactions

M Andrychowicz, S Dziembowski, D Malinowski… - … Cryptography and Data …, 2015 - Springer
We study the problem of malleability of Bitcoin transactions. Our first two contributions can
be summarized as follows:(i) we perform practical experiments on Bitcoin that show that it is …

BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures

C Cremers, S Düzlü, R Fiedler… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Modern digital signature schemes can provide more guarantees than the standard notion of
(strong) unforgeability, such as offering security even in the presence of maliciously …

On the (in) security of the BUFF transform

J Don, S Fehr, YH Huang, P Struck - Annual International Cryptology …, 2024 - Springer
The BUFF transform is a generic transformation for digital signature schemes, with the
purpose of obtaining additional security properties beyond standard unforgeability, eg …

Instantiating random oracles via UCEs

M Bellare, VT Hoang, S Keelveedhi - Annual Cryptology Conference, 2013 - Springer
This paper provides a (standard-model) notion of security for (keyed) hash functions, called
UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and …

Instantiability of RSA-OAEP under chosen-plaintext attack

E Kiltz, A O'Neill, A Smith - Journal of Cryptology, 2017 - Springer
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway
(Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network …

Correlated-input secure hash functions

V Goyal, A O'Neill, V Rao - Theory of Cryptography: 8th Theory of …, 2011 - Springer
We undertake a general study of hash functions secure under correlated inputs, meaning
that security should be maintained when the adversary sees hash values of many related …

Boomerang:{Metadata-Private} Messaging under Hardware Trust

P Jiang, Q Wang, J Cheng, C Wang, L Xu… - … USENIX Symposium on …, 2023 - usenix.org
In end-to-end encrypted (E2EE) messaging systems, protecting communication metadata,
such as who is communicating with whom, at what time, etc., remains a challenging …

Correcting subverted random oracles

A Russell, Q Tang, M Yung, HS Zhou - … Santa Barbara, CA, USA, August 19 …, 2018 - Springer
The random oracle methodology has proven to be a powerful tool for designing and
reasoning about cryptographic schemes, and can often act as an effective bridge between …